Количество 11
Количество 11
GHSA-hh67-847q-q3h9
ssh in OpenSSH before 10.1 allows control characters in usernames that originate from certain possibly untrusted sources, potentially leading to code execution when a ProxyCommand is used. The untrusted sources are the command line and %-sequence expansion of a configuration file. (A configuration file that provides a complete literal username is not categorized as an untrusted source.)
CVE-2025-61984
ssh in OpenSSH before 10.1 allows control characters in usernames that originate from certain possibly untrusted sources, potentially leading to code execution when a ProxyCommand is used. The untrusted sources are the command line and %-sequence expansion of a configuration file. (A configuration file that provides a complete literal username is not categorized as an untrusted source.)
CVE-2025-61984
ssh in OpenSSH before 10.1 allows control characters in usernames that originate from certain possibly untrusted sources, potentially leading to code execution when a ProxyCommand is used. The untrusted sources are the command line and %-sequence expansion of a configuration file. (A configuration file that provides a complete literal username is not categorized as an untrusted source.)
CVE-2025-61984
ssh in OpenSSH before 10.1 allows control characters in usernames that originate from certain possibly untrusted sources, potentially leading to code execution when a ProxyCommand is used. The untrusted sources are the command line and %-sequence expansion of a configuration file. (A configuration file that provides a complete literal username is not categorized as an untrusted source.)
CVE-2025-61984
ssh in OpenSSH before 10.1 allows control characters in usernames that ...
SUSE-SU-2025:4097-1
Security update for openssh
BDU:2025-12884
Уязвимость компонента ssh средства криптографической защиты OpenSSH, позволяющая нарушителю выполнить произвольный код
openSUSE-SU-2025-20122-1
Security update for openssh
SUSE-SU-2025:4112-1
Security update for openssh
SUSE-SU-2025:4098-1
Security update for openssh8.4
SUSE-SU-2025:4067-1
Security update for openssh
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
GHSA-hh67-847q-q3h9 ssh in OpenSSH before 10.1 allows control characters in usernames that originate from certain possibly untrusted sources, potentially leading to code execution when a ProxyCommand is used. The untrusted sources are the command line and %-sequence expansion of a configuration file. (A configuration file that provides a complete literal username is not categorized as an untrusted source.) | CVSS3: 3.6 | 0% Низкий | 2 месяца назад | |
CVE-2025-61984 ssh in OpenSSH before 10.1 allows control characters in usernames that originate from certain possibly untrusted sources, potentially leading to code execution when a ProxyCommand is used. The untrusted sources are the command line and %-sequence expansion of a configuration file. (A configuration file that provides a complete literal username is not categorized as an untrusted source.) | CVSS3: 3.6 | 0% Низкий | 2 месяца назад | |
CVE-2025-61984 ssh in OpenSSH before 10.1 allows control characters in usernames that originate from certain possibly untrusted sources, potentially leading to code execution when a ProxyCommand is used. The untrusted sources are the command line and %-sequence expansion of a configuration file. (A configuration file that provides a complete literal username is not categorized as an untrusted source.) | CVSS3: 3.6 | 0% Низкий | 2 месяца назад | |
CVE-2025-61984 ssh in OpenSSH before 10.1 allows control characters in usernames that originate from certain possibly untrusted sources, potentially leading to code execution when a ProxyCommand is used. The untrusted sources are the command line and %-sequence expansion of a configuration file. (A configuration file that provides a complete literal username is not categorized as an untrusted source.) | CVSS3: 3.6 | 0% Низкий | 2 месяца назад | |
CVE-2025-61984 ssh in OpenSSH before 10.1 allows control characters in usernames that ... | CVSS3: 3.6 | 0% Низкий | 2 месяца назад | |
SUSE-SU-2025:4097-1 Security update for openssh | 0% Низкий | около 1 месяца назад | ||
BDU:2025-12884 Уязвимость компонента ssh средства криптографической защиты OpenSSH, позволяющая нарушителю выполнить произвольный код | CVSS3: 3.6 | 0% Низкий | 2 месяца назад | |
openSUSE-SU-2025-20122-1 Security update for openssh | 18 дней назад | |||
SUSE-SU-2025:4112-1 Security update for openssh | около 1 месяца назад | |||
SUSE-SU-2025:4098-1 Security update for openssh8.4 | около 1 месяца назад | |||
SUSE-SU-2025:4067-1 Security update for openssh | около 1 месяца назад |
Уязвимостей на страницу